We use cookies. Find out more about it here. By continuing to browse this site you are agreeing to our use of cookies.

Job posting has expired

#alert
Back to search results

Security Computer and Forensics Investigator

Leidos Inc
United States, Missouri, St. Louis
Jan 05, 2024

Description

Looking for an opportunity to make an impact?

At Leidos, we deliver innovative solutions through the efforts of our diverse and talented people who are dedicated to our customers' success. We empower our teams, contribute to our communities, and operate sustainably. Everything we do is built on a commitment to do the right thing for our customers, our people, and our community. Our Mission, Vision, and Values guide the way we do business.

If this sounds like the kind of environment where you can thrive, keep reading!

Leidos Intelligence Group uses a wide range of capabilities in Digital Modernization, Mission Software Systems, and enabling technologies like Artificial Intelligence and Machine Learning to support our customers' mission to defend against evolving threats around the world. Our team's focus is ensuring our intelligence customers have the right tools, technologies, and tactics to keep pace with an ever-evolving security landscape and succeed in their pursuit to protect people and critical assets.

Your greatest work is ahead!

Leidos is hiring for a Computer and Network Security Investigator to conduct administrative investigations (e.g., computer misuse, unauthorized disclosures of sensitive or classified information, mishandling sensitive or classified information, etc.), provide computer and network forensic analysis support to SII and Agency investigators, and directly support the customer during responses to computer and network security incidents. This position is contingent upon contract award.

What you'll be doing:

  • Investigate suspected instances of fraud, waste and abuse, data spills, and network penetrations.
  • Investigate and eradicate computer viruses and malicious code.
  • Provide computer incident and violation response support, and cyber security awareness and training.
  • Participate in technical meetings and working groups to address issues related to computer security and vulnerabilities.
  • Develop and deliver reports and briefings.
  • Evaluate system and program security vulnerabilities; develop procedures and countermeasures that protect operations.
  • Incorporate all security disciplines; recommend and develop requirements, specifications, designs, and procedures that satisfy program security policy and planning guidance.
  • Monitor implementation of security requirements for Government and Industry facilities and systems.
  • Forensic: uses a variety of forensics and intrusion detection tools to conduct forensic examination activities including assisting in the analysis of various types of networks, computer and technology devices which may contain digital evidence.
  • Provide computer incident and violation response support and will participate in technical meetings and working groups to address issues related to computer security, protection against malware, and other vulnerabilities.
  • Investigate alerts identified by various security appliances and review audit logs to determine if an incident has occurred.

What does Leidos need from me?

  • Active Top Secret/SCI (TS/SCI) with Polygraph security clearance required
  • BA/BS in Engineering, Computer Science or related science field preferred.
  • Minimum seven years of technical experience working in a client/server environment.
  • Knowledge in the proper use of computer forensics and security compliance tools
  • Experience conducting network-based incident investigations.
  • Experience with software toolsets to include EnCase Forensics and EnCase Enterprise and demonstrated understanding of client/server architecture and TCP/IP protocols.
  • Knowledge of modern Windows Server platforms and desktop operating systems.
  • Experience maintaining "chain of custody" by following standard rules of digital evidence.
  • In-depth working knowledge in DOD and IC intelligence regulations.
  • Familiarity with intelligence oversight principles, superior writing, and briefing. skills and capable of providing polished analysis documentation.

Favorable if you have:

  • Understanding of how various attacks work at the memory and register level.
  • Experience with UNIX/Linux operating systems and various programming and scripting languages.
  • Experience utilizing Microsoft SQL server, BindView and ArcSight.
  • Proficiency with Microsoft 365.
  • Prior experience with network intrusion.
  • Experience authoring and executing plans and programs at the headquarters or agency level is beneficial.
Pay Range:Pay Range $81,250.00 - $146,875.00

The Leidos pay range for this job level is a general guideline onlyand not a guarantee of compensation or salary. Additional factors considered in extending an offer include (but are not limited to) responsibilities of the job, education, experience, knowledge, skills, and abilities, as well as internal equity, alignment with market data, applicable bargaining agreement (if any), or other law.

Original Posting Date:12/11/2023

While subject to change based on business needs, Leidos reasonably anticipates that this job requisition will remain open for at least 3 days with an anticipated close date of no earlier than 3 days after the original posting date as listed above.

(web-5b5d8d8dbd-6b4jd)